Weakening the Isolation Assumption of Tamper-Proof Hardware Tokens
详细信息    查看全文
  • 作者:Rafael Dowsley (15)
    J枚rn M眉uller-Quade (15)
    Tobias Nilges (15)

    15. Institute of Theoretical Informatics
    ; Karlsruhe Institute of Technology ; Am Fasanengarten 5 ; Geb. 50.34 ; 76131 ; Karlsruhe ; Germany
  • 关键词:Hardware Tokens ; Isolation Assumption ; UC security ; One ; Time Memory ; Oblivious Transfer
  • 刊名:Lecture Notes in Computer Science
  • 出版年:2015
  • 出版时间:2015
  • 年:2015
  • 卷:9063
  • 期:1
  • 页码:197-213
  • 全文大小:288 KB
  • 参考文献:1. Agrawal, S., Ananth, P., Goyal, V., Prabhakaran, M., Rosen, A. Lower bounds in the hardware token model. In: Lindell, Y. eds. (2014) Theory of Cryptography. Springer, Heidelberg, pp. 663-687
    2. Bitansky, N., Canetti, R., Goldwasser, S., Halevi, S., Kalai, Y.T., Rothblum, G.N. Program obfuscation with leaky hardware. In: Lee, D.H., Wang, X. eds. (2011) Advances in Cryptology 鈥?ASIACRYPT 2011. Springer, Heidelberg, pp. 722-739
    3. Brands, S. Untraceable off-line cash in wallets with observers (extended abstract). In: Stinson, D.R. eds. (1994) Advances in Cryptology - CRYPTO 鈥?3. Springer, Heidelberg, pp. 302-318
    4. Brzuska, C., Fischlin, M., Schr枚der, H., Katzenbeisser, S. Physically uncloneable functions in the universal composition framework. In: Rogaway, P. eds. (2011) Advances in Cryptology 鈥?CRYPTO 2011. Springer, Heidelberg, pp. 51-70
    5. Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: 42nd Annual Symposium on Foundations of Computer Science, Las Vegas, Nevada, USA, October聽14鈥?7, pp. 136鈥?45. IEEE Computer Society Press (2001)
    6. Chandran, N., Goyal, V., Sahai, A. New constructions for UC secure computation using tamper-proof hardware. In: Smart, N.P. eds. (2008) Advances in Cryptology 鈥?EUROCRYPT 2008. Springer, Heidelberg, pp. 545-562
    7. Chaum, D., Pedersen, T.P. Wallet databases with observers. In: Brickell, E.F. eds. (1993) Advances in Cryptology - CRYPTO 鈥?2. Springer, Heidelberg, pp. 89-105
    8. Choi, S.G., Katz, J., Schr枚der, D., Yerukhimovich, A., Zhou, H.-S. (Efficient) universally composable oblivious transfer using a minimal number of stateless tokens. In: Lindell, Y. eds. (2014) Theory of Cryptography. Springer, Heidelberg, pp. 638-662
    9. Cramer, R., Pedersen, T.P. Improved privacy in wallets with observers (extended abstract). In: Helleseth, T. eds. (1994) Advances in Cryptology - EUROCRYPT 鈥?3. Springer, Heidelberg, pp. 329-343
    10. Dachman-Soled, D., Fleischhacker, N., Katz, J., Lysyanskaya, A., Schr枚der, D. Feasibility and infeasibility of secure computation with malicious PUFs. In: Garay, J.A., Gennaro, R. eds. (2014) Advances in Cryptology 鈥?CRYPTO 2014. Springer, Heidelberg, pp. 405-420
    11. Damg氓rd, I., Nielsen, J.B., Wichs, D. Universally composable multiparty computation with partially isolated parties. In: Reingold, O. eds. (2009) Theory of Cryptography. Springer, Heidelberg, pp. 315-331
    12. Damg氓rd, I., Scafuro, A. Unconditionally secure and universally composable commitments from physical assumptions. In: Sako, K., Sarkar, P. eds. (2013) Advances in Cryptology - ASIACRYPT 2013. Springer, Heidelberg, pp. 100-119
    13. D枚ttling, N., Kraschewski, D., M眉ller-Quade, J. Unconditional and composable security using a single stateful tamper-proof hardware token. In: Ishai, Y. eds. (2011) Theory of Cryptography. Springer, Heidelberg, pp. 164-181
    14. D枚ttling, N., Mie, T., M眉ller-Quade, J., Nilges, T. Implementing resettable UC-functionalities with untrusted tamper-proof hardware-tokens. In: Sahai, A. eds. (2013) Theory of Cryptography. Springer, Heidelberg, pp. 642-661
    15. Gennaro, R., Lysyanskaya, A., Malkin, T., Micali, S., Rabin, T. Algorithmic tamper-proof (ATP) security: Theoretical foundations for security against hardware tampering. In: Naor, M. eds. (2004) Theory of Cryptography. Springer, Heidelberg, pp. 258-277
    16. Goldwasser, S., Kalai, Y.T., Rothblum, G.N. One-time programs. In: Wagner, D. eds. (2008) Advances in Cryptology 鈥?CRYPTO 2008. Springer, Heidelberg, pp. 39-56
    17. Goyal, V., Ishai, Y., Mahmoody, M., Sahai, A. Interactive locking, zero-knowledge PCPs, and unconditional cryptography. In: Rabin, T. eds. (2010) Advances in Cryptology 鈥?CRYPTO 2010. Springer, Heidelberg, pp. 173-190
    18. Goyal, V., Ishai, Y., Sahai, A., Venkatesan, R., Wadia, A. Founding cryptography on tamper-proof hardware tokens. In: Micciancio, D. eds. (2010) Theory of Cryptography. Springer, Heidelberg, pp. 308-326
    19. Ishai, Y., Sahai, A., Wagner, D. Private circuits: Securing hardware against probing attacks. In: Boneh, D. eds. (2003) Advances in Cryptology - CRYPTO 2003. Springer, Heidelberg, pp. 463-481
    20. Katz, J. Universally composable multi-party computation using tamper-proof hardware. In: Naor, M. eds. (2007) Advances in Cryptology - EUROCRYPT 2007. Springer, Heidelberg, pp. 115-128
    21. Kolesnikov, V. Truly efficient string oblivious transfer using resettable tamper-proof tokens. In: Micciancio, D. eds. (2010) Theory of Cryptography. Springer, Heidelberg, pp. 327-342
    22. Moran, T., Segev, G. David and Goliath commitments: UC computation for asymmetric parties using tamper-proof hardware. In: Smart, N.P. eds. (2008) Advances in Cryptology 鈥?EUROCRYPT 2008. Springer, Heidelberg, pp. 527-544
    23. Ostrovsky, R., Scafuro, A., Visconti, I., Wadia, A. Universally composable secure computation with (malicious) physically uncloneable functions. In: Johansson, T., Nguyen, P.Q. eds. (2013) Advances in Cryptology 鈥?EUROCRYPT 2013. Springer, Heidelberg, pp. 702-718
    24. Pappu, R.S.: Physical One-Way Functions. PhD thesis, MIT (2001)
    25. Peikert, C., Vaikuntanathan, V., Waters, B. A framework for efficient and composable oblivious transfer. In: Wagner, D. eds. (2008) Advances in Cryptology 鈥?CRYPTO 2008. Springer, Heidelberg, pp. 554-571
    26. Prabhakaran, M., Sahai, A., Wadia, A. Secure computation using leaky tokens. In: Esparza, J., Fraigniaud, P., Husfeldt, T., Koutsoupias, E. eds. (2014) Automata, Languages, and Programming. Springer, Heidelberg, pp. 907-918
    27. R眉hrmair, U. Oblivious transfer based on physical unclonable functions. In: Acquisti, A., Smith, S.W., Sadeghi, A.-R. eds. (2010) Trust and Trustworthy Computing. Springer, Heidelberg, pp. 430-440
  • 作者单位:Information Theoretic Security
  • 丛书名:978-3-319-17469-3
  • 刊物类别:Computer Science
  • 刊物主题:Artificial Intelligence and Robotics
    Computer Communication Networks
    Software Engineering
    Data Encryption
    Database Management
    Computation by Abstract Devices
    Algorithm Analysis and Problem Complexity
  • 出版者:Springer Berlin / Heidelberg
  • ISSN:1611-3349
文摘
Recent results have shown the usefulness of tamper-proof hardware tokens as a setup assumption for building UC-secure two-party computation protocols, thus providing broad security guarantees and allowing the use of such protocols as buildings blocks in the modular design of complex cryptography protocols. All these works have in common that they assume the tokens to be completely isolated from their creator, but this is a strong assumption. In this work we investigate the feasibility of cryptographic protocols in the setting where the isolation of the hardware token is weakened. We consider two cases: (1) the token can relay messages to its creator, or (2) the creator can send messages to the token after it is sent to the receiver. We provide a detailed characterization for both settings, presenting both impossibilities and information-theoretically secure solutions.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700